1 results (0.002 seconds)
CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 3
CVE-2012-2583 – Mini Mail Dashboard Widget < 1.43 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2012-2583
Cross-site scripting (XSS) vulnerability in Mini Mail Dashboard Widget plugin 1.42 for WordPress allows remote attackers to inject arbitrary web script or HTML via the body of an email. Vulnerabilidad de XSS en el plugin Mini Mail Dashboard Widget 1.42 para WordPress permite a atacantes remotos inyectar script web o HTML de forma arbitraria a través del cuerpo de un email. • https://www.exploit-db.com/exploits/20358 http://osvdb.org/show/osvdb/85135 http://www.exploit-db.com/exploits/20358 http://www.securityfocus.com/bid/54888 https://exchange.xforce.ibmcloud.com/vulnerabilities/77536 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •